Lucene search

K
amazonAmazonALAS2-2022-1746
HistoryFeb 03, 2022 - 7:29 p.m.

Critical: samba

2022-02-0319:29:00
alas.aws.amazon.com
24

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.136 Low

EPSS

Percentile

95.5%

Issue Overview:

Out-of-bounds heap read/write vulnerability in VFS module vfs_fruit allows code execution (CVE-2021-44142)

Affected Packages:

samba

Note:

This advisory is applicable to Amazon Linux 2 (AL2) Core repository. Visit this FAQ section for the difference between AL2 Core and AL2 Extras advisories.

Issue Correction:
Run yum update samba to update your system.

New Packages:

aarch64:  
    samba-4.10.16-18.amzn2.0.1.aarch64  
    samba-client-4.10.16-18.amzn2.0.1.aarch64  
    samba-client-libs-4.10.16-18.amzn2.0.1.aarch64  
    samba-common-libs-4.10.16-18.amzn2.0.1.aarch64  
    samba-common-tools-4.10.16-18.amzn2.0.1.aarch64  
    samba-dc-4.10.16-18.amzn2.0.1.aarch64  
    samba-dc-libs-4.10.16-18.amzn2.0.1.aarch64  
    samba-devel-4.10.16-18.amzn2.0.1.aarch64  
    samba-krb5-printing-4.10.16-18.amzn2.0.1.aarch64  
    samba-libs-4.10.16-18.amzn2.0.1.aarch64  
    libsmbclient-4.10.16-18.amzn2.0.1.aarch64  
    libsmbclient-devel-4.10.16-18.amzn2.0.1.aarch64  
    libwbclient-4.10.16-18.amzn2.0.1.aarch64  
    libwbclient-devel-4.10.16-18.amzn2.0.1.aarch64  
    samba-python-4.10.16-18.amzn2.0.1.aarch64  
    samba-python-test-4.10.16-18.amzn2.0.1.aarch64  
    samba-test-4.10.16-18.amzn2.0.1.aarch64  
    samba-test-libs-4.10.16-18.amzn2.0.1.aarch64  
    samba-winbind-4.10.16-18.amzn2.0.1.aarch64  
    samba-winbind-clients-4.10.16-18.amzn2.0.1.aarch64  
    samba-winbind-krb5-locator-4.10.16-18.amzn2.0.1.aarch64  
    samba-winbind-modules-4.10.16-18.amzn2.0.1.aarch64  
    ctdb-4.10.16-18.amzn2.0.1.aarch64  
    ctdb-tests-4.10.16-18.amzn2.0.1.aarch64  
    samba-debuginfo-4.10.16-18.amzn2.0.1.aarch64  
  
i686:  
    samba-4.10.16-18.amzn2.0.1.i686  
    samba-client-4.10.16-18.amzn2.0.1.i686  
    samba-client-libs-4.10.16-18.amzn2.0.1.i686  
    samba-common-libs-4.10.16-18.amzn2.0.1.i686  
    samba-common-tools-4.10.16-18.amzn2.0.1.i686  
    samba-dc-4.10.16-18.amzn2.0.1.i686  
    samba-dc-libs-4.10.16-18.amzn2.0.1.i686  
    samba-devel-4.10.16-18.amzn2.0.1.i686  
    samba-krb5-printing-4.10.16-18.amzn2.0.1.i686  
    samba-libs-4.10.16-18.amzn2.0.1.i686  
    libsmbclient-4.10.16-18.amzn2.0.1.i686  
    libsmbclient-devel-4.10.16-18.amzn2.0.1.i686  
    libwbclient-4.10.16-18.amzn2.0.1.i686  
    libwbclient-devel-4.10.16-18.amzn2.0.1.i686  
    samba-python-4.10.16-18.amzn2.0.1.i686  
    samba-python-test-4.10.16-18.amzn2.0.1.i686  
    samba-test-4.10.16-18.amzn2.0.1.i686  
    samba-test-libs-4.10.16-18.amzn2.0.1.i686  
    samba-winbind-4.10.16-18.amzn2.0.1.i686  
    samba-winbind-clients-4.10.16-18.amzn2.0.1.i686  
    samba-winbind-krb5-locator-4.10.16-18.amzn2.0.1.i686  
    samba-winbind-modules-4.10.16-18.amzn2.0.1.i686  
    ctdb-4.10.16-18.amzn2.0.1.i686  
    ctdb-tests-4.10.16-18.amzn2.0.1.i686  
    samba-debuginfo-4.10.16-18.amzn2.0.1.i686  
  
noarch:  
    samba-common-4.10.16-18.amzn2.0.1.noarch  
    samba-pidl-4.10.16-18.amzn2.0.1.noarch  
  
src:  
    samba-4.10.16-18.amzn2.0.1.src  
  
x86_64:  
    samba-4.10.16-18.amzn2.0.1.x86_64  
    samba-client-4.10.16-18.amzn2.0.1.x86_64  
    samba-client-libs-4.10.16-18.amzn2.0.1.x86_64  
    samba-common-libs-4.10.16-18.amzn2.0.1.x86_64  
    samba-common-tools-4.10.16-18.amzn2.0.1.x86_64  
    samba-dc-4.10.16-18.amzn2.0.1.x86_64  
    samba-dc-libs-4.10.16-18.amzn2.0.1.x86_64  
    samba-devel-4.10.16-18.amzn2.0.1.x86_64  
    samba-vfs-glusterfs-4.10.16-18.amzn2.0.1.x86_64  
    samba-krb5-printing-4.10.16-18.amzn2.0.1.x86_64  
    samba-libs-4.10.16-18.amzn2.0.1.x86_64  
    libsmbclient-4.10.16-18.amzn2.0.1.x86_64  
    libsmbclient-devel-4.10.16-18.amzn2.0.1.x86_64  
    libwbclient-4.10.16-18.amzn2.0.1.x86_64  
    libwbclient-devel-4.10.16-18.amzn2.0.1.x86_64  
    samba-python-4.10.16-18.amzn2.0.1.x86_64  
    samba-python-test-4.10.16-18.amzn2.0.1.x86_64  
    samba-test-4.10.16-18.amzn2.0.1.x86_64  
    samba-test-libs-4.10.16-18.amzn2.0.1.x86_64  
    samba-winbind-4.10.16-18.amzn2.0.1.x86_64  
    samba-winbind-clients-4.10.16-18.amzn2.0.1.x86_64  
    samba-winbind-krb5-locator-4.10.16-18.amzn2.0.1.x86_64  
    samba-winbind-modules-4.10.16-18.amzn2.0.1.x86_64  
    ctdb-4.10.16-18.amzn2.0.1.x86_64  
    ctdb-tests-4.10.16-18.amzn2.0.1.x86_64  
    samba-debuginfo-4.10.16-18.amzn2.0.1.x86_64  

Additional References

Red Hat: CVE-2016-2124, CVE-2020-25717, CVE-2021-44142

Mitre: CVE-2016-2124, CVE-2020-25717, CVE-2021-44142

8.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

LOW

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H

8.1 High

AI Score

Confidence

High

9 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

SINGLE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:S/C:C/I:C/A:C

0.136 Low

EPSS

Percentile

95.5%